Click here to download all references as Bib-File.
2022-11-03 ⋅ Github (chronicle) ⋅ GCTI Open Source Detection Signatures Cobalt Strike Sliver |
2022-04-27 ⋅ Medium elis531989 ⋅ The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection BumbleBee TrickBot |
2021-07-06 ⋅ Cybereason ⋅ Cybereason vs. REvil Ransomware: The Kaseya Chronicles REvil |
2021-04-28 ⋅ IBM ⋅ The Sodinokibi Chronicles: A (R)Evil Cybercrime Gang Disrupts Organizations for Trade Secrets and Cash REvil |
2020-12-04 ⋅ Kaspersky Labs ⋅ The chronicles of Emotet Emotet |
2020-09-24 ⋅ CARO ⋅ Cycldek aka Goblin Panda: Chronicles of the Goblin NewCore RAT USBCulprit |
2019-05-15 ⋅ Chronicle ⋅ Winnti: More than just Windows and Gates Winnti APT41 |
2019-04-09 ⋅ Chronicle Security ⋅ The Oldest Stuxnet Component Dials Up FlowerShop Stuxnet |
2019-04-09 ⋅ Chronicle Security ⋅ Flame 2.0: Risen from the Ashes Flame |
2015-04-15 ⋅ Kaspersky Labs ⋅ The Chronicles of the Hellsing APT: the Empire Strikes Back GRILLMARK Hellsing |
2015-04-15 ⋅ Kaspersky Labs ⋅ The Chronicles of the Hellsing APT: the Empire Strikes Back Hellsing |